Mastodon Hillbilly StoryTime: Tool Review - CrackMapExec

Tuesday, April 10, 2018

Tool Review - CrackMapExec


Source


Author(s)

Marcello Salvati/@byt3bl33d3r

Description

CrackMapExec (CME) is designed to be used as a post-exploitation tool to help facilitate the detection, enumeration, accessing, and further exploitation of data/security of an Active Directory Network.

License

BSD License

How to Install

On Kali linux it is as simple as
# apt-get install crackmapexec
For other Debian/Ubuntu linux it is as simple as
# apt-get install -y libssl-dev libffi-dev python-dev build-essential# pip install crackmapexec
If by chance you feel the need to install from source, the steps are as follows:
# apt-get install -y libssl-dev libffi-dev python-dev build-essential# pip install --user pipenv# git clone --recursive https://github.com/byt3bl33d3r/CrackMapExec# cd CrackMapExec && pipenv install# pipenv shell# python setup.py install
There are also versions available for Arch Linux and Mac OSX.  For more information please visit the WIKI.

Sample Usage

As with most command line tools, CME provides a useful help screen.


It also provides context help, for example, here is a sample of the help for the "smb" protocol:


For the "smb" protocol, there are a number of different modules that can be used as well:



Video

No comments: